Executive Summary

Informations
Name CVE-2003-0252 First vendor Publication 2003-08-18
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0252

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:443
 
Oval ID: oval:org.mitre.oval:def:443
Title: mountd xlog Function Off-by-One Vulnerability
Description: Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0252
Version: 4
Platform(s): Red Hat Linux 9
Product(s): nfs-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 349-1 (nfs-utils)
File : nvt/deb_349_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2317 Linux NFS utils package (nfs-utils) mountd xlog Function Off-by-one Remote Ov...

nfs-utils contains a flaw that allows a remote attacker to gain root privileges. The issue is due to a buffer overflow caused by an off-by-one error in the "xlog" function. If an attacker creates a specially crafted RPC request to the rpc.mountd daemon they may be able to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-12-02 mountd UDP unmount path overflow attempt
RuleID : 32356 - Revision : 2 - Type : PROTOCOL-RPC
2014-01-10 mountd UDP mount path overflow attempt
RuleID : 2185 - Revision : 22 - Type : PROTOCOL-RPC
2014-01-10 mountd TCP mount path overflow attempt
RuleID : 2184-community - Revision : 14 - Type : PROTOCOL-RPC
2014-01-10 mountd TCP mount path overflow attempt
RuleID : 2184 - Revision : 14 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2003-195-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-349.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-076.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_031.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2003-207.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The RedHat version have been identified.
File : redhat_fixes.nasl - Type : ACT_GATHER_INFO
2003-07-23 Name : The remote service is vulnerable to a buffer overflow.
File : nfs_xlog_overflow.nasl - Type : ACT_MIXED_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/8179
BUGTRAQ http://marc.info/?l=bugtraq&m=105820223707191&w=2
http://marc.info/?l=bugtraq&m=105830921519513&w=2
http://marc.info/?l=bugtraq&m=105839032403325&w=2
CERT-VN http://www.kb.cert.org/vuls/id/258564
DEBIAN http://www.debian.org/security/2003/dsa-349
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:076
MISC http://isec.pl/vulnerabilities/isec-0010-linux-nfs-utils.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-206.html
http://www.redhat.com/support/errata/RHSA-2003-207.html
SECTRACK http://securitytracker.com/id?1007187
SECUNIA http://secunia.com/advisories/9259
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001262.1-1
SUSE http://www.novell.com/linux/security/advisories/2003_031_nfs_utils.html
TURBO http://www.turbolinux.com/security/TLSA-2003-44.txt
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0023.html
http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0024.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/12600

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-02 09:28:20
  • Multiple Updates
2021-05-04 12:02:00
  • Multiple Updates
2021-04-22 01:02:08
  • Multiple Updates
2020-05-23 00:15:23
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:16
  • Multiple Updates
2016-10-18 12:01:10
  • Multiple Updates
2016-04-26 12:31:35
  • Multiple Updates
2014-12-02 21:25:49
  • Multiple Updates
2014-02-17 10:26:02
  • Multiple Updates
2014-01-19 21:21:56
  • Multiple Updates
2013-05-11 11:50:57
  • Multiple Updates